Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2025, 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Crypt C.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Crypt C.dll
Resource
win10v2004-20250314-en
General
-
Target
Crypt C.dll
-
Size
5.5MB
-
MD5
8d252f7a6ff4f929d86cf7feb95a5b08
-
SHA1
fa67e72ea1f9a6018407490359007022c784bdf8
-
SHA256
46a1eec81e8b0d889b6fde07a85405874d4b21da998b34e8b91fd852d1ddb458
-
SHA512
297ab8de6d887c1807bbbb49a04fe83c74874bf8647ab16e69f1680551c4dc50153affc92395c6c0705309df33a035c3368eba67d17220562f3c8c98a5c27f29
-
SSDEEP
98304:DW0704A7pKmwDNRdBYaAGmOGio38um37R6BJZO4A5cfebV/FkZQ:DW044gnwPnbAGmO83OR6BJZ9ATF
Malware Config
Extracted
danabot
-
type
loader
Signatures
-
Danabot family
-
Blocklisted process makes network request 26 IoCs
flow pid Process 7 4300 rundll32.exe 23 4300 rundll32.exe 25 4300 rundll32.exe 26 4300 rundll32.exe 27 4300 rundll32.exe 29 4300 rundll32.exe 31 4300 rundll32.exe 32 4300 rundll32.exe 39 4300 rundll32.exe 40 4300 rundll32.exe 41 4300 rundll32.exe 42 4300 rundll32.exe 44 4300 rundll32.exe 45 4300 rundll32.exe 46 4300 rundll32.exe 49 4300 rundll32.exe 54 4300 rundll32.exe 58 4300 rundll32.exe 59 4300 rundll32.exe 62 4300 rundll32.exe 91 4300 rundll32.exe 102 4300 rundll32.exe 111 4300 rundll32.exe 112 4300 rundll32.exe 118 4300 rundll32.exe 91 4300 rundll32.exe -
Uses browser remote debugging 2 TTPs 8 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5940 chrome.exe 3096 msedge.exe 4100 msedge.exe 5644 msedge.exe 2600 chrome.exe 3084 chrome.exe 4016 chrome.exe 3184 chrome.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\W: rundll32.exe -
Suspicious use of SetThreadContext 22 IoCs
description pid Process procid_target PID 4300 set thread context of 4668 4300 rundll32.exe 89 PID 4300 set thread context of 1976 4300 rundll32.exe 109 PID 4300 set thread context of 4968 4300 rundll32.exe 111 PID 4300 set thread context of 2696 4300 rundll32.exe 114 PID 4300 set thread context of 5908 4300 rundll32.exe 115 PID 4300 set thread context of 5104 4300 rundll32.exe 116 PID 4300 set thread context of 2480 4300 rundll32.exe 117 PID 4300 set thread context of 5628 4300 rundll32.exe 118 PID 4300 set thread context of 1380 4300 rundll32.exe 119 PID 4300 set thread context of 3156 4300 rundll32.exe 120 PID 4300 set thread context of 1308 4300 rundll32.exe 121 PID 4300 set thread context of 4156 4300 rundll32.exe 122 PID 4300 set thread context of 3512 4300 rundll32.exe 123 PID 4300 set thread context of 3660 4300 rundll32.exe 124 PID 4300 set thread context of 904 4300 rundll32.exe 125 PID 4300 set thread context of 2856 4300 rundll32.exe 126 PID 4300 set thread context of 5680 4300 rundll32.exe 127 PID 4300 set thread context of 1888 4300 rundll32.exe 128 PID 4300 set thread context of 696 4300 rundll32.exe 129 PID 4300 set thread context of 216 4300 rundll32.exe 130 PID 4300 set thread context of 2256 4300 rundll32.exe 131 PID 4300 set thread context of 4776 4300 rundll32.exe 132 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000_Classes\Local Settings rundll32.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\ECBC8A715AC3AA039477DD30A4AD444B6148E632\Blob = 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 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\ECBC8A715AC3AA039477DD30A4AD444B6148E632 rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4300 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 4300 rundll32.exe 2600 chrome.exe 2600 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2600 chrome.exe 2600 chrome.exe 2600 chrome.exe 2600 chrome.exe 3096 msedge.exe 3096 msedge.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeDebugPrivilege 4300 rundll32.exe Token: SeShutdownPrivilege 2600 chrome.exe Token: SeCreatePagefilePrivilege 2600 chrome.exe Token: SeShutdownPrivilege 2600 chrome.exe Token: SeCreatePagefilePrivilege 2600 chrome.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4668 rundll32.exe 4300 rundll32.exe 2600 chrome.exe 3096 msedge.exe 1976 rundll32.exe 4968 rundll32.exe 2696 rundll32.exe 5908 rundll32.exe 5104 rundll32.exe 2480 rundll32.exe 5628 rundll32.exe 1380 rundll32.exe 3156 rundll32.exe 1308 rundll32.exe 4156 rundll32.exe 3512 rundll32.exe 3660 rundll32.exe 904 rundll32.exe 2856 rundll32.exe 5680 rundll32.exe 1888 rundll32.exe 696 rundll32.exe 216 rundll32.exe 2256 rundll32.exe 4776 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4300 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1128 wrote to memory of 4300 1128 rundll32.exe 85 PID 1128 wrote to memory of 4300 1128 rundll32.exe 85 PID 1128 wrote to memory of 4300 1128 rundll32.exe 85 PID 4300 wrote to memory of 4668 4300 rundll32.exe 89 PID 4300 wrote to memory of 4668 4300 rundll32.exe 89 PID 4300 wrote to memory of 4668 4300 rundll32.exe 89 PID 4300 wrote to memory of 2600 4300 rundll32.exe 91 PID 4300 wrote to memory of 2600 4300 rundll32.exe 91 PID 2600 wrote to memory of 4884 2600 chrome.exe 92 PID 2600 wrote to memory of 4884 2600 chrome.exe 92 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5956 2600 chrome.exe 94 PID 2600 wrote to memory of 5956 2600 chrome.exe 94 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 5588 2600 chrome.exe 93 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 PID 2600 wrote to memory of 752 2600 chrome.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\Crypt C.dll",#11⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\Crypt C.dll",#12⤵
- Blocklisted process makes network request
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Enumerates connected drives
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4300 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe--restore-last-session --remote-debugging-port=9223 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffee642dcf8,0x7ffee642dd04,0x7ffee642dd104⤵PID:4884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1964,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1956 /prefetch:24⤵PID:5588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2044,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2036 /prefetch:34⤵PID:5956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2372,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2368 /prefetch:84⤵PID:752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3132 /prefetch:14⤵
- Uses browser remote debugging
PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3264,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:14⤵
- Uses browser remote debugging
PID:3084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4288,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4284 /prefetch:24⤵
- Uses browser remote debugging
PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4576,i,8139297954166003751,3736800429562432658,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4604 /prefetch:14⤵
- Uses browser remote debugging
PID:5940
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe--restore-last-session --remote-debugging-port=9225 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3096 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ffec588f208,0x7ffec588f214,0x7ffec588f2204⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2788,i,1357716143262578388,9551503845225711722,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2784 /prefetch:34⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2804,i,1357716143262578388,9551503845225711722,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2796 /prefetch:84⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --headless --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2664,i,1357716143262578388,9551503845225711722,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2648 /prefetch:24⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3592,i,1357716143262578388,9551503845225711722,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:14⤵
- Uses browser remote debugging
PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --remote-debugging-port=9225 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3608,i,1357716143262578388,9551503845225711722,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3596 /prefetch:14⤵
- Uses browser remote debugging
PID:4100
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1976
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4968
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2696
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5908
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5104
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2480
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5628
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1380
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3156
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1308
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4156
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3512
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:3660
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:904
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2856
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5680
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:1888
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:696
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:216
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2256
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#613⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:4776
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:4484
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1272
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Authentication Process
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD582a7debb5cb08f944bcb2540f89113f3
SHA1503cc2bca8ae56561eb270a572623ddc6f9ca558
SHA256f6f04274dd4c04d550bc3705f9ad04ecae40b2f00ac8136d6a2cf46164cd4d91
SHA512d1fa5af87ca622b9042e6eb7c594a1a4e05d44b89d1f215634c0291c1f57274e2b92f64ec4f1599c7f7e4a74c5cfcaaebafb36da445640df388a0f57550be54d
-
Filesize
280B
MD565044109d1beb8ed8d59560642cbc519
SHA10084485b0aa26069232fab51ee603682e8edfd17
SHA256a1e0b448218678b30356cbbe4092ea091435e7450822a9748361b6e8b198962d
SHA51296dcc68fe92f98c4329a8335cfffdb0849a52562431045ccc42076bda0abf3842491303fb669246bfd04e64113688d3f90000a09571dd76ff84b52e34e45f9b6
-
Filesize
40KB
MD56a35c5588c10bcb6ce4ef3dcc0ec43f0
SHA179cf983376a442c072d0583cf9ca44216ee74cf1
SHA25646564cf2f3f612d52e4ab488448b3ff314c1e1142612fbc5cdf195fd978a3204
SHA512aad8e690ce07a509c93000a433f16e623d806e60a0ae081d496638718f9da6260853ebd0c53f0676aa057ad4b1775cf1547b1f1fdfba36b5a2891b54b4425480
-
Filesize
40KB
MD5ab893875d697a3145af5eed5309bee26
SHA1c90116149196cbf74ffb453ecb3b12945372ebfa
SHA25602b1c2234680617802901a77eae606ad02e4ddb4282ccbc60061eac5b2d90bba
SHA5126b65c0a1956ce18df2d271205f53274d2905c803d059a0801bf8331ccaa28a1d4842d3585dd9c2b01502a4be6664bde2e965b15fcfec981e85eed37c595cd6bc